exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0707-01

Red Hat Security Advisory 2020-0707-01
Posted Mar 4, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0707-01 - The http-parser package provides a utility for parsing HTTP messages. It parses both requests and responses. The parser is designed to be used in performance HTTP applications. It does not make any system calls or allocations, it does not buffer data, and it can be interrupted at any time. Depending on your architecture, it only requires about 40 bytes of data per message stream. HTTP request smuggling was addressed.

tags | advisory, web
systems | linux, redhat
advisories | CVE-2019-15605
SHA-256 | 356b5cddfb52ed1d8d5aa0bcc6cf2953a6fe74e992643df32307133cffd2e459

Red Hat Security Advisory 2020-0707-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: http-parser security update
Advisory ID: RHSA-2020:0707-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0707
Issue date: 2020-03-04
CVE Names: CVE-2019-15605
====================================================================
1. Summary:

An update for http-parser is now available for Red Hat Enterprise Linux 8.0
Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The http-parser package provides a utility for parsing HTTP messages. It
parses both requests and responses. The parser is designed to be used in
performance HTTP applications. It does not make any system calls or
allocations, it does not buffer data, and it can be interrupted at any
time. Depending on your architecture, it only requires about 40 bytes of
data per message stream.

Security Fix(es):

* nodejs: HTTP request smuggling using malformed Transfer-Encoding header
(CVE-2019-15605)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1800364 - CVE-2019-15605 nodejs: HTTP request smuggling using malformed Transfer-Encoding header

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
http-parser-2.8.0-2.el8_0.2.src.rpm

aarch64:
http-parser-2.8.0-2.el8_0.2.aarch64.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.aarch64.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.aarch64.rpm

ppc64le:
http-parser-2.8.0-2.el8_0.2.ppc64le.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.ppc64le.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.ppc64le.rpm

s390x:
http-parser-2.8.0-2.el8_0.2.s390x.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.s390x.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.s390x.rpm

x86_64:
http-parser-2.8.0-2.el8_0.2.i686.rpm
http-parser-2.8.0-2.el8_0.2.x86_64.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.i686.rpm
http-parser-debuginfo-2.8.0-2.el8_0.2.x86_64.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.i686.rpm
http-parser-debugsource-2.8.0-2.el8_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-15605
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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J/P6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close